Common Vulnerabilities and Exposures (CVE) is a critical tool for maintaining software security, providing a standardized way to track and manage vulnerabilities across systems. Organizations should regularly monitor CVE databases, assess the impact of vulnerabilities, and apply patches promptly to reduce the risk of exploitation.
CVE (Common Vulnerabilities and Exposures) is a public database that provides a standardized method for identifying, tracking, and referencing publicly disclosed security vulnerabilities in software and hardware.
Each vulnerability receives a unique identifier called a CVE ID (e.g., CVE-2023-12345), making it easier to reference specific vulnerabilities across different tools and databases.
Total Search Results: 158437
CVE ID | Description | Severity | Published Date | Affected Vendor | Action |
---|---|---|---|---|---|
CVE-2022-35717 | "IBM InfoSphere Information Server 11.7 could allow a locally authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-"Force ID: 231361. | Unknown | N/A | n/a | |
CVE-2022-35719 | IBM MQ Internet Pass-Thru 2.1, 9.2 LTS and 9.2 CD stores potentially sensitive information in trace files that could be read by a local user. | Unknown | N/A | IBM | |
CVE-2022-3572 | A cross-site scripting issue has been discovered in GitLab CE/EE affecting all versions from 13.5 prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2. It was possible to exploit a vulnerability in setting the Jira Connect integration which could lead to a reflected XSS that allowed attackers to perform arbitrary actions on behalf of victims. | Unknown | N/A | GitLab | |
CVE-2022-35720 | IBM Sterling External Authentication Server 6.1.0 and IBM Sterling Secure Proxy 6.0.3 uses weaker than expected cryptographic algorithms during installation that could allow a local attacker to decrypt sensitive information. IBM X-Force ID: 231373. | Unknown | N/A | IBM | |
CVE-2022-35721 | IBM Jazz for Service Management 1.1.3 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 231380. | Unknown | N/A | IBM | |
CVE-2022-35722 | IBM Jazz for Service Management is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 231381. | Unknown | N/A | IBM | |
CVE-2022-35724 | It is possible to provide data to be read that leads the reader to loop in cycles endlessly, consuming CPU. This issue affects Rust applications using Apache Avro Rust SDK prior to 0.14.0 (previously known as avro-rs). Users should update to apache-avro version 0.14.0 which addresses this issue. | Unknown | N/A | Apache Software Foundation | |
CVE-2022-35725 | Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Hans Matzen's wp-forecast plugin <= 7.5 at WordPress. | Unknown | N/A | Hans Matzen | |
CVE-2022-35726 | Broken Authentication vulnerability in yotuwp Video Gallery plugin <= 1.3.4.5 at WordPress. | Unknown | N/A | yotuwp | |
CVE-2022-35728 | In BIG-IP Versions 17.0.x before 17.0.0.1, 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and all versions of 13.1.x, and BIG-IQ version 8.x before 8.2.0 and all versions of 7.x, an authenticated user's iControl REST token may remain valid for a limited time after logging out from the Configuration utility. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. | Unknown | N/A | F5 | |
CVE-2022-35729 | Out of bounds read in firmware for OpenBMC in some Intel(R) platforms before version 0.72 may allow unauthenticated user to potentially enable denial of service via network access. | Unknown | N/A | n/a | |
CVE-2022-3573 | An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.4 before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. Due to the improper filtering of query parameters in the wiki changes page, an attacker can execute arbitrary JavaScript on the self-hosted instances running without strict CSP. | Unknown | N/A | GitLab | |
CVE-2022-35730 | Cross-Site Request Forgery (CSRF) vulnerability in Oceanwp sticky header plugin <= 1.0.8 on WordPress. | Unknown | N/A | Oren Hahiashvili | |
CVE-2022-35733 | Missing authentication for critical function vulnerability in UNIMO Technology digital video recorders (UDR-JA1004/JA1008/JA1016 firmware versions v1.0.20.13 and earlier, and UDR-JA1016 firmware versions v2.0.20.13 and earlier) allows a remote unauthenticated attacker to execute an arbitrary OS command by sending a specially crafted request to the affected device web interface. | Unknown | N/A | UNIMO Technology Co., Ltd | |
CVE-2022-35734 | 'Hulu / フールー' App for Android from version 3.0.47 to the version prior to 3.1.2 uses a hard-coded API key for an external service. By exploiting this vulnerability, API key for an external service may be obtained by analyzing data in the app. | Unknown | N/A | HJ Holdings, Inc. | |
CVE-2022-35735 | In BIG-IP Versions 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and all versions of 13.1.x, an authenticated attacker with Resource Administrator or Manager privileges can create or modify existing monitor objects in the Configuration utility in an undisclosed manner leading to a privilege escalation. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. | Unknown | N/A | F5 | |
CVE-2022-35737 | SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API. | Unknown | N/A | n/a | |
CVE-2022-35739 | PRTG Network Monitor through 22.2.77.2204 does not prevent custom input for a device’s icon, which can be modified to insert arbitrary content into the style tag for that device. When the device page loads, the arbitrary Cascading Style Sheets (CSS) data is inserted into the style tag, loading malicious content. Due to PRTG Network Monitor preventing “characters, and from modern browsers disabling JavaScript support in style tags, this vulnerability could not be escalated into a Cross-Site Scripting vulnerability. | Unknown | N/A | n/a | |
CVE-2022-3574 | The WPForms Pro WordPress plugin before 1.7.7 does not validate its form data when generating the exported CSV, which could lead to CSV injection. | Unknown | N/A | Unknown | |
CVE-2022-35740 | dotCMS before 22.06 allows remote attackers to bypass intended access control and obtain sensitive information by using a semicolon in a URL to introduce a matrix parameter. (This is also fixed in 5.3.8.12, 21.06.9, and 22.03.2 for LTS users.) Some Java application frameworks, including those used by Spring or Tomcat, allow the use of matrix parameters: these are URI parameters separated by semicolons. Through precise semicolon placement in a URI, it is possible to exploit this feature to avoid dotCMS's path-based XSS prevention (such as "require login" filters), and consequently access restricted resources. For example, an attacker could place a semicolon immediately before a / character that separates elements of a filesystem path. This could reveal file content that is ordinarily only visible to signed-in users. This issue can be chained with other exploit code to achieve XSS attacks against dotCMS. | Unknown | N/A | n/a | |
CVE-2022-35741 | Apache CloudStack version 4.5.0 and later has a SAML 2.0 authentication Service Provider plugin which is found to be vulnerable to XML external entity (XXE) injection. This plugin is not enabled by default and the attacker would require that this plugin be enabled to exploit the vulnerability. When the SAML 2.0 plugin is enabled in affected versions of Apache CloudStack could potentially allow the exploitation of XXE vulnerabilities. The SAML 2.0 messages constructed during the authentication flow in Apache CloudStack are XML-based and the XML data is parsed by various standard libraries that are now understood to be vulnerable to XXE injection attacks such as arbitrary file reading, possible denial of service, server-side request forgery (SSRF) on the CloudStack management server. | Unknown | N/A | Apache Software Foundation | |
CVE-2022-35742 | Microsoft Outlook Denial of Service Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35743 | Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35744 | Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35745 | Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35746 | Windows Digital Media Receiver Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35747 | Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35748 | HTTP.sys Denial of Service Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35749 | Windows Digital Media Receiver Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-3575 | Frauscher Sensortechnik GmbH FDS102 for FAdC R2 and FAdCi R2 v2.8.0 to v2.9.1 are vulnerable to malicious code upload without authentication by using the configuration upload function. This could lead to a complete compromise of the FDS102 device. | Unknown | N/A | Frauscher Sensortechnik | |
CVE-2022-35750 | Win32k Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35751 | Windows Hyper-V Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35752 | Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35753 | Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35754 | Unified Write Filter Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35755 | Windows Print Spooler Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35756 | Windows Kerberos Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35757 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35758 | Windows Kernel Memory Information Disclosure Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35759 | Windows Local Security Authority (LSA) Denial of Service Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-3576 | A vulnerability regarding out-of-bounds read is found in the session processing functionality of Out-of-Band (OOB) Management. This allows remote attackers to obtain sensitive information via unspecified vectors. The following models with Synology DiskStation Manager (DSM) versions before 7.1.1-42962-2 may be affected: DS3622xs+, FS3410, and HD6500. | Unknown | N/A | Synology | |
CVE-2022-35760 | Microsoft ATA Port Driver Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35761 | Windows Kernel Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35762 | Storage Spaces Direct Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35763 | Storage Spaces Direct Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35764 | Storage Spaces Direct Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35765 | Storage Spaces Direct Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35766 | Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35767 | Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35768 | Windows Kernel Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35769 | Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-3577 | An out-of-bounds memory write flaw was found in the Linux kernel’s Kid-friendly Wired Controller driver. This flaw allows a local user to crash or potentially escalate their privileges on the system. It is in bigben_probe of drivers/hid/hid-bigbenff.c. The reason is incorrect assumption - bigben devices all have inputs. However, malicious devices can break this assumption, leaking to out-of-bound write. | Unknown | N/A | n/a | |
CVE-2022-35770 | Windows NTLM Spoofing Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35771 | Windows Defender Credential Guard Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35772 | Azure Site Recovery Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35773 | Azure RTOS GUIX Studio Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35774 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35775 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35776 | Azure Site Recovery Denial of Service Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35777 | Visual Studio Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35779 | Azure RTOS GUIX Studio Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-3578 | The ProfileGrid WordPress plugin before 5.1.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting | Unknown | N/A | Unknown | |
CVE-2022-35780 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35781 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35782 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35783 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35784 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35785 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35786 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35787 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35788 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35789 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-3579 | A vulnerability classified as critical was found in SourceCodester Cashier Queuing System 1.0. This vulnerability affects unknown code of the file /queuing/login.php of the component Login Page. The manipulation of the argument username/password leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-211186 is the identifier assigned to this vulnerability. | Unknown | N/A | SourceCodester | |
CVE-2022-35790 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35791 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35792 | Storage Spaces Direct Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35793 | Windows Print Spooler Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35794 | Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35795 | Windows Error Reporting Service Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35796 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35797 | Windows Hello Security Feature Bypass Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35798 | Azure Arc Jumpstart Information Disclosure Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35799 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-3580 | A vulnerability, which was classified as problematic, has been found in SourceCodester Cashier Queuing System 1.0.1. This issue affects some unknown processing of the component User Creation Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-211187. | Unknown | N/A | SourceCodester | |
CVE-2022-35800 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35801 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35802 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35803 | Windows Common Log File System Driver Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35804 | SMB Client and Server Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35805 | Microsoft Dynamics CRM (on-premises) Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35806 | Azure RTOS GUIX Studio Remote Code Execution Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35807 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35808 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35809 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-3581 | A vulnerability, which was classified as problematic, was found in SourceCodester Cashier Queuing System 1.0. Affected is an unknown function of the component Cashiers Tab. The manipulation of the argument Name leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-211188. | Unknown | N/A | SourceCodester | |
CVE-2022-35810 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35811 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35812 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35813 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft | |
CVE-2022-35814 | Azure Site Recovery Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft |
vunerability-insight.com © 2023 - 2025. All Rights Reserved.
Vulnerability Data Repositories v